会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Computer system and its control method
    • 计算机系统及其控制方法
    • US09189635B2
    • 2015-11-17
    • US13061647
    • 2011-02-08
    • Koichi HoriShun KameokaMasami MaedaNobuyuki Osaki
    • Koichi HoriShun KameokaMasami MaedaNobuyuki Osaki
    • G06F12/00G06F21/60G06F21/62G06F3/06
    • G06F21/604G06F3/0622G06F3/0637G06F3/067G06F21/6218
    • A computer system and its control method capable of allocating resources to a plurality of users in a balanced manner and ensuring information security between the users even when the plurality of users are made to extensively manage a storage system are provided.The storage system includes: a plurality of resource groups defined by grouping of a plurality of resources; a storage area for storing management information of the plurality of resource groups and association information between the plurality of resources and the plurality of resource groups; and a plurality of user groups defined by grouping of the plurality of users, each of the user groups being allocated to at least one of the plurality of resource groups; wherein based on login of at least one user from among the plurality of users, a management device has the storage system execute operation permitted by an authority granted to the user group, to which the relevant user belongs, on the resource group allocated to the user group.
    • 提供了一种能够平衡地分配资源给多个用户的计算机系统及其控制方法,并且即使当多个用户被广泛地管理存储系统时,也确保用户之间的信息安全。 存储系统包括:通过分组多个资源定义的多个资源组; 用于存储所述多个资源组的管理信息和所述多个资源与所述多个资源组之间的关联信息的存储区域; 以及由所述多个用户的分组定义的多个用户组,每个所述用户组被分配给所述多个资源组中的至少一个; 其中,基于来自所述多个用户中的至少一个用户的登录,管理装置具有所述存储系统执行被授予所述用户组的授权的授权,所述用户组被授予相关用户所属的用户组分配给所述用户的资源组 组。
    • 3. 发明申请
    • COMPUTER SYSTEM AND ITS CONTROL METHOD
    • 计算机系统及其控制方法
    • US20120203978A1
    • 2012-08-09
    • US13061647
    • 2011-02-08
    • Koichi HoriShun KameokaMasami MaedaNobuyuki Osaki
    • Koichi HoriShun KameokaMasami MaedaNobuyuki Osaki
    • G06F12/00
    • G06F21/604G06F3/0622G06F3/0637G06F3/067G06F21/6218
    • A computer system and its control method capable of allocating resources to a plurality of users in a balanced manner and ensuring information security between the users even when the plurality of users are made to extensively manage a storage system are provided.The storage system includes: a plurality of resource groups defined by grouping of a plurality of resources; a storage area for storing management information of the plurality of resource groups and association information between the plurality of resources and the plurality of resource groups; and a plurality of user groups defined by grouping of the plurality of users, each of the user groups being allocated to at least one of the plurality of resource groups; wherein based on login of at least one user from among the plurality of users, a management device has the storage system execute operation permitted by an authority granted to the user group, to which the relevant user belongs, on the resource group allocated to the user group.
    • 提供了一种能够平衡地分配资源给多个用户的计算机系统及其控制方法,并且即使当多个用户被广泛地管理存储系统时,也确保用户之间的信息安全。 存储系统包括:通过分组多个资源定义的多个资源组; 用于存储所述多个资源组的管理信息和所述多个资源与所述多个资源组之间的关联信息的存储区域; 以及由所述多个用户的分组定义的多个用户组,每个所述用户组被分配给所述多个资源组中的至少一个; 其中,基于来自所述多个用户中的至少一个用户的登录,管理装置具有所述存储系统执行被授予所述用户组的授权的授权,所述用户组被授予相关用户所属的用户组分配给所述用户的资源组 组。
    • 4. 发明授权
    • Storage device and its control method
    • 存储设备及其控制方法
    • US08341425B2
    • 2012-12-25
    • US12527160
    • 2009-05-25
    • Hirotaka NakagawaMasayasu AsanoTakeki OkamotoNobuyuki Osaki
    • Hirotaka NakagawaMasayasu AsanoTakeki OkamotoNobuyuki Osaki
    • G06F11/30G06F12/14
    • G06F12/1408G06F11/0727G06F11/1008G06F11/2094G06F21/78G06F21/805G06F2221/2107G06F2221/2151H04L9/0891H04L63/0464H04L63/065H04L67/1097H04L69/40
    • Provided is a storage device which partitions data from a host into multiple partitioned data and distributes, encrypts and stores them together with a parity to and in multiple memory mediums. This storage device executes processing of restoring the partitioned data or the parity stored in a memory medium to be subject to encryption re-key based on decrypted data of the partitioned data or the parity stored in each memory medium other than the memory medium to be subject to encryption re-key among the multiple memory mediums, storing the restored partitioned data or the parity in a backup memory medium while encrypting the restored partitioned data or the parity with a new encryption key, and thereafter interchanging the backup memory medium and the memory medium to be subject to encryption re-key so that the backup memory medium will be a memory medium configuring the parity group and the memory medium to be subject to encryption re-key will be the backup memory medium.
    • 提供了一种存储设备,其将来自主机的数据分割成多个分区数据,并以奇偶校验向多个存储介质分发,加密和存储在一起。 该存储装置执行基于分割数据的解密数据的解密数据或除存储介质以外的每个存储介质中存储的奇偶校验,将存储在存储介质中的分割数据或奇偶校验恢复为加密重新进行的处理, 在多个存储介质之间加密重新键入,将恢复的分区数据或奇偶校验存储在备用存储介质中,同时用新的加密密钥加密恢复的分区数据或奇偶校验,然后将备份存储介质和存储介质 要进行加密重新密钥,以便备份存储介质将是配置奇偶校验组的存储介质和要加密的存储介质,密钥将是备份存储介质。
    • 5. 发明授权
    • Computer system, storage system, and data management method for updating encryption key
    • 用于更新加密密钥的计算机系统,存储系统和数据管理方法
    • US08140864B2
    • 2012-03-20
    • US12010049
    • 2008-01-18
    • Nobuyuki Osaki
    • Nobuyuki Osaki
    • H04L29/06
    • H04L9/0891G06F21/80H04L63/0464
    • A computer system encrypts write-data to be written to the volume in response to a write command. The system transmits a rekey command from host computer system to the storage system when the key data stored in the host key data memory is changed to second key data. The storage system receives the rekey command transmitted from host computer system and stores the first and second key data contained in the received rekey command to a volume key data memory of the storage system. The storage system reads out data encrypted with the first key data from an original block address in the volume. The storage system decrypts the data read out from the volume using the first key data. The storage system encrypts the data decrypted by the first key data using the second key data, and writs the data encrypted with the second key data to the original block address.
    • 计算机系统响应于写命令加密要写入卷的写数据。 当存储在主机密钥数据存储器中的密钥数据被改变为第二密钥数据时,系统将主机计算机系统的密钥命令发送到存储系统。 存储系统接收从主计算机系统发送的重新命令命令,并将包含在接收到的重命令命令中的第一和第二密钥数据存储到存储系统的卷密钥数据存储器。 存储系统从卷中的原始块地址读出利用第一密钥数据加密的数据。 存储系统使用第一密钥数据解密从卷读出的数据。 存储系统使用第二密钥数据对由第一密钥数据解密的数据进行加密,并将用第二密钥数据加密的数据写入原始块地址。
    • 7. 发明授权
    • Method and apparatus for data protection
    • 用于数据保护的方法和装置
    • US07912223B2
    • 2011-03-22
    • US11537550
    • 2006-09-29
    • Nobuyuki Osaki
    • Nobuyuki Osaki
    • H04L9/00G06F12/14G06F17/30
    • H04L9/0891G06F21/62G06F21/78G06F2221/2143H04L9/0894
    • Described is a method for secure data disposal. Data stored in storage volume(s) is encrypted with a specific encryption key. Before the key is disposed of, a clear text string is encrypted with the same key and the encrypted data is associated with the clear text string and stored in a repository. When a new key is created to encrypt a new volume, each of the encrypted data in the repository is checked to determine whether the encryption of the associated clear text string using the new key generates the same encrypted string as the stored encrypted data. If the result of the encryption of the clear text string matches at least one stored encrypted string, the associated new key is not used and another key is generated until the new key results in an encrypted string which does not match any stored encrypted strings.
    • 描述了一种用于安全数据处理的方法。 存储在存储卷中的数据用特定加密密钥加密。 在处理密钥之前,使用相同的密钥对明文本字符串进行加密,并且加密数据与清除文本字符串相关联并存储在存储库中。 当创建新密钥以加密新卷时,检查存储库中的每个加密数据以确定使用新密钥对相关联的明文字符串的加密是否生成与存储的加密数据相同的加密字符串。 如果清除文本字符串的加密结果与至少一个存储的加密字符串相匹配,则不使用关联的新密钥,并且生成另一个密钥,直到新密钥产生与任何存储的加密字符串不匹配的加密字符串。
    • 8. 发明授权
    • Method and apparatus for data recovery
    • 用于数据恢复的方法和装置
    • US07581136B2
    • 2009-08-25
    • US11436677
    • 2006-05-19
    • Nobuyuki Osaki
    • Nobuyuki Osaki
    • G06F11/00
    • G06F21/78G06F21/568G06F21/6218
    • A storage system stores I/O operations in a journal volume in a chronological order and with assigned sequence numbers. When a predefined command to be logged is received, the storage system transmits a log of the command to an external server with the information of a particular sequence number of the I/O operation that is influenced by the command. When a log entry is identified as necessitating data recovery, such as by being issued maliciously, the I/O operations with sequence numbers larger than the particular sequence number of the identified log entry are discarded. A log analysis module is located separately from the storage system on the external server, and is able to identify the particular sequence number of the I/O operation which is affected by the malicious command so that instructions may be sent to the storage system regarding the sequence numbers of the commands to be discarded.
    • 存储系统按时间顺序将I / O操作存储在日志卷中并具有分配的序列号。 当接收到要记录的预定义命令时,存储系统使用受命令影响的I / O操作的特定序列号的信息向外部服务器发送该命令的日志。 当日志条目被识别为必需的数据恢复时,例如恶意发出的,具有大于所识别的日志条目的特定序列号的序列号的I / O操作被丢弃。 日志分析模块与外部服务器上的存储系统分开定位,并且能够识别受恶意命令影响的I / O操作的特定序列号,以便指令可以发送到存储系统 要丢弃的命令的序号。
    • 10. 发明授权
    • Method and apparatus for encrypted remote copy for secure data backup and restoration
    • 用于加密远程复制的安全数据备份和恢复方法和装置
    • US07383462B2
    • 2008-06-03
    • US10882432
    • 2004-07-02
    • Nobuyuki OsakiYuichi Yagawa
    • Nobuyuki OsakiYuichi Yagawa
    • G06F11/00H04K1/00H04L9/32
    • G06F11/1458G06F11/1464G06F11/1469G06F21/6218H04L9/0894
    • Data at a primary storage system is encrypted and remote copied to a secondary storage system. A Remote Copy Configuration Information (RCCI) is created that identifies the encryption mechanism, keys, data source volume, and target volume for the remote copy. The RCCI is backed up on a trusted computer system. In one embodiment, the secondary storage system is an off-site data storage system managed by a third party. Upon detection of a failure in the primary storage system, the encrypted data and RCCI are transferred to a tertiary server, which is optionally created upon detection of the failure, and operations of the failed primary server are resumed by the tertiary server. In one embodiment, the failure is detected by loss of a heart beat signal transmitted from the primary storage system to a management server that initiates the transfers to the tertiary server.
    • 主存储系统上的数据被加密并远程复制到辅助存储系统。 创建远程复制配置信息(RCCI),用于标识远程副本的加密机制,密钥,数据源卷和目标卷。 RCCI在受信任的计算机系统上进行备份。 在一个实施例中,辅助存储系统是由第三方管理的异地数据存储系统。 在检测到主存储系统中的故障时,加密数据和RCCI被传送到第三服务器,该第三服务器可选地在检测到故障时创建,并且由第三服务器恢复故障主服务器的操作。 在一个实施例中,通过从主存储系统发送到启动向第三服务器的传送的管理服务器的心跳信号的丢失来检测故障。